Stefano Tempesta Secure Machine Learning with SQL Server Always Encrypted with Secure Enclaves.

Slides:



Advertisements
Similar presentations
RASPro is a secure high performance remote application delivery platform through a perfect combination of application hosting and application streaming.
Advertisements

Vpn-info.com.
Ragib Hasan Johns Hopkins University en Spring 2011 Lecture 3 02/14/2010 Security and Privacy in Cloud Computing.
1 Minimal TCB Code Execution Jonathan McCune, Bryan Parno, Adrian Perrig, Michael Reiter, and Arvind Seshadri Carnegie Mellon University May 22, 2007.
Sony White House Anthem Lockheed Aramco Bushehr nuclear reactor NSA Hacked Facebook Hacked Apple,Google,Microsoft,
Overview and Roadmap for Microsoft SQL Server Security
Securing Data Storage Protecting Data at Rest Advanced Systems Group Dell Computer Asia Ltd.
Windows 7 Windows Server 2008 R2 VirtualizationVirtualization Heterogeneous Server Environment Inventory Linux, Unix & VMware Windows 7 & Server 2008.
Free, online, technical courses Take a free online course. Microsoft Virtual Academy.
Jim McLeod MyDBA  SQL Server Performance Tuning Consultant with MyDBA  Microsoft Certified Trainer with SQLskills Australia 
Session Agenda Designed to address BIOS Limitations Needed for the larger server platforms (Intel-HP Itanium) First called Intel Boot Initiative.
Roy Ernest Database Administrator Pinnacle Sports Worldwide SQL Server 2008 Transparent Data Encryption.
Architecture for Protecting Critical Secrets in Microprocessors Ruby Lee Peter Kwan Patrick McGregor Jeffrey Dwoskin Zhenghong Wang Princeton Architecture.
Trusted Computing Or How I Learned to Stop Worrying and Love the MPAA.
VirtualBox What you need to know to build a Virtual Machine.
Additional Security Tools Lesson 15. Skills Matrix.
A Brief Documentation.  Provides basic information about connection, server, and client.
How to Integrate Security Tools to Defend Data Assets Robert Lara Senior Enterprise Solutions Consultant, GTSI.
Trusted Computing and the Trusted Platform Module Bruce Maggs (with some slides from Bryan Parno)
General Concerns on WWW Security Name: Huaying Chen ID# Instructor: Dr Mort Anvari.
SQL SATURDAY #444 – Kansas City, MO. A LOOK AT ALWAYS ENCRYPTED SQL SATURDAY #444 – KANSAS CITY, MO DAVE WALDEN PRINCIPAL SOLUTIONS ARCHITECT DB BEST.
Hacking Exposé Using SSL to Protect SQL Connections.
SQL Server Encryption Ben Miller Blog:
CMSC 818J: Privacy enhancing technologies Lecture 2.
9/24/2017 7:27 AM © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN.
Microsoft Virtual Academy
Leveraging Intel SGX to Create a Nondisclosure Cryptographic library
Securing Your Data With SQL 2016 (An overview of Always Encrypted)
Trusted? 05/4/2016 Charles Sheehe, CCSDS Security Working Group GRC POC All information covered is from public sources.
Recommended Practices & Fundamentals
Trusted Computing and the Trusted Platform Module
Securing Data with SQL Server 2016
5/31/2018 3:40 PM BRK3113 How Microsoft IT builds Privileged Access Workstation using Windows 10 and Windows Server 2016 Jian (Jane) Yan Sr. Program Manager.
Hardware security: The use of a Trusted Platform Module
Windows Server 2016 Secure IaaS Microsoft Build /1/2018 4:00 AM
Tactic 4: Defend Your Domain Controllers
Trusted Computing and the Trusted Platform Module
Outline What does the OS protect? Authentication for operating systems
Planning an Effective Upgrade from SQL Server 2008
Module 8: Securing Network Traffic by Using IPSec and Certificates
A Fast Track into Device Guard
Uncover data protection in the world of Panama Papers
FICEER 2017 Docker as a Solution for Data Confidentiality Issues in Learning Management System.
Outline What does the OS protect? Authentication for operating systems
Device Guard: AppLocker on steroids
Encrypting Data within SQL Server
Encryption Not just for the NSA anymore
TPM, TEE, SGX Technologies
Beginners 101 Guide To Always Encrypted
Maru Hardware-Assisted Secure Cloud Computing
RASPro is a secure high performance remote application delivery platform through a perfect combination of application hosting and application streaming.
Data Security for Microsoft Azure
User-mode Secret Protection (SP) architecture
Cloud Security 李芮,蒋希坤,崔男 2018年4月.
RKL Remote key loading.
Module 8: Securing Network Traffic by Using IPSec and Certificates
Sai Krishna Deepak Maram, CS 6410
SCONE: Secure Linux Containers Environments with Intel SGX
Shielding applications from an untrusted cloud with Haven
SQL Server 2016 Security Features
Aimee Coughlin, Greg Cusack, Jack Wampler, Eric Keller, Eric Wustrow
Designing IIS Security (IIS – Internet Information Service)
Erin Dempster SQL Server 2019 Sneak Peek.
Bruce Maggs (with some slides from Bryan Parno)
Bruce Maggs (with some slides from Bryan Parno)
We Need To Talk Security
What’s new in SQL Server and Azure SQL Security
What is needed in the Next Generation Cloud trusted platform?
Presentation transcript:

Stefano Tempesta Secure Machine Learning with SQL Server Always Encrypted with Secure Enclaves

Protecting Data Through its Lifecycle Existing New In use Protect/Encrypt data that is in use during computation Industry-first solution: Always Encrypted At rest Encrypt inactive data when stored in database files, backup files, log files, etc. Examples include: SQL Server Transparent Database Encryption (TDE) In transit Encrypt data that is flowing between applications and the database Examples include: TLS

Confidential Computing using Enclaves Enclave – an isolated region of memory. Provides a trusted execution environment. Data stored inside the enclave cannot be accessed outside of the enclave.​ Code running inside enclave must be signed and cannot be modified​. Code Data App App Operating System Hypervisor Hardware

Intel Software Guard Extension (SGX) Hypervisor

azure.microsoft.com/solutions/confidential-compute

SQL Server 2019 Always Encrypted with Secure Enclaves

Always Encrypted with Secure Enclaves Enhanced Client Driver plaintext ciphertext SQL C: \ Protects sensitive data in use while preserving rich queries and providing in-place encryption plaintext Enclave Secure computations inside an enclave SQL Server Engine delegates operations on encrypted to a secure enclave, where the data can be safely decrypted and processed Rich Queries Supports pattern matching (LIKE), range queries (<, >, etc.), and indexing on encrypted columns In-place Encryption The secure enclave supports initial data encryption and key rotation in-place - without moving the data out of the database

Look inside an Enclave Browsing the memory of an enclave with a debugger reveals nothing

Enhanced Client Driver Enclave Attestation How do you (and your app) know the enclave can be trusted? By using an attestation protocol and an attestation service Attestation Service Enhanced Client Driver plaintext ciphertext SQL C: \ plaintext Enclave

Enhanced Client Driver Secure Tunnel How does the enclave get the keys to encrypt/decrypt data? Via a secure tunnel: the client driver and enclave negotiate a session key The client driver Encrypts columns encryption key with the session key Signs queries that require enclave computations Enclave plaintext Enhanced Client Driver ciphertext SQL C: \

Attestation using Host Guardian Service What is attestation? A process to assess the health/integrity of a remote service, OS or workload Leverages industry standard security technologies: Trust Platform Module (TPM) V2 UEFI secure boot Measured boot (TCGlog) What is the Host Guardian Service (HGS)? Windows Server 2016/2019 role Provides health attestation and key release Currently used by SQL and Hyper-V

Attestation modes HGS supports a few different attestation modes The mode of attestation does NOT affect how the workload works. It only affects the level of trust and integrity a caller can place in the workload. 3 attestation modes Active Directory (admin) mode Recommended use cases: Lab, PoC Host Key mode TPM or hardware mode (recommended) Recommended use cases: Lab, PoC, production SQL HGS Trust

Open Enclave SDK openenclave.io github.com/Microsoft/openenclave

Multiparty Machine Learning

ML.NET ML.NET (dot.net/ml) Multi-class Classification Single source: 80% accuracy Multiple sources: 96% accuracy { "risk": 0.0, "age": 0, "sex": 0, "smoker": false, "chestPain": 0, "bloodPressure": 0, "serumCholestoral": 0, "fastingBloodSugar": false, "maxHeartRate": 0 } { "score": 0.0, "accuracy": 0.0 } Medical Record Output: risk class

@stefanotempesta /in/stefanotempesta www.blogchain.space THANK YOU!

GOLD Silver Bronze